UCF STIG Viewer Logo

The /etc/rsyslog.conf file must be group-owned by root, bin, sys, or system.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4394 GEN005420 SV-45978r1_rule Medium
Description
If the group owner of /etc/syslog.conf is not root, bin, or sys, unauthorized users could be permitted to view, edit, or delete important system messages handled by the syslog facility.
STIG Date
SUSE Linux Enterprise Server v11 for System z Security Technical Implementation Guide 2018-09-19

Details

Check Text ( C-43260r1_chk )
Check /etc/rsyslog.conf group ownership.

Procedure:
# ls -lL /etc/rsyslog*

If any rsyslog.conf file is not group owned by root, sys, bin, or system, this is a finding.
Fix Text (F-39343r1_fix)
Change the group-owner of the /etc/rsyslog.conf file to root, bin, sys, or system.

Procedure:
# chgrp root